2 results sorted by ID
Possible spell-corrected query: ctap attacks
Classical and Quantum Meet-in-the-Middle Nostradamus Attacks on AES-like Hashing
Zhiyu Zhang, Siwei Sun, Caibing Wang, Lei Hu
Attacks and cryptanalysis
At EUROCRYPT 2006, Kelsey and Kohno proposed the so-called chosen target forced-prefix (CTFP) preimage attack, where for any challenge prefix $P$, the attacker can generate a suffix $S$ such that $H(P\|S) = y$ for some hash value $y$ published in advance by the attacker. Consequently, the attacker can pretend to predict some event represented by $P$ she did not know before, and thus this type of attack is also known as the Nostradamus attack. At ASIACRYPT 2022, Benedikt et al. convert...
Herding Hash Functions and the Nostradamus Attack
John Kelsey, Tadayoshi Kohno
Secret-key cryptography
In this paper, we develop a new attack on Damgård-Merkle
hash functions, called the \emph{herding attack}, in which
an attacker who can find many collisions on the hash
function by brute force can first provide the hash of a
message, and later ``herd'' any given starting part of a
message to that hash value by the choice of an appropriate
suffix. We introduce a new property which hash functions
should have--Chosen Target Forced Prefix (CTFP) preimage
resistance--and show the distinction...
At EUROCRYPT 2006, Kelsey and Kohno proposed the so-called chosen target forced-prefix (CTFP) preimage attack, where for any challenge prefix $P$, the attacker can generate a suffix $S$ such that $H(P\|S) = y$ for some hash value $y$ published in advance by the attacker. Consequently, the attacker can pretend to predict some event represented by $P$ she did not know before, and thus this type of attack is also known as the Nostradamus attack. At ASIACRYPT 2022, Benedikt et al. convert...
In this paper, we develop a new attack on Damgård-Merkle hash functions, called the \emph{herding attack}, in which an attacker who can find many collisions on the hash function by brute force can first provide the hash of a message, and later ``herd'' any given starting part of a message to that hash value by the choice of an appropriate suffix. We introduce a new property which hash functions should have--Chosen Target Forced Prefix (CTFP) preimage resistance--and show the distinction...